Top StoryUS

Russians hacked federal prosecutors, say Justice Department

Kuwaitis

The DOJ said 80% of Microsoft email accounts in the four U.S. attorney offices in NY were breached by Russian hackers. The breaches were from May 7 to December 2, 2020. The Associated Press has the story:

The Biden administration announced in April sanctions against Russian hackers and expulsion of diplomats

WASHINGTON (AP) — The Russian hackers behind the massive SolarWinds cyberespionage campaign broke into the email accounts of some of the most prominent federal prosecutors’ offices around the country last year, the Justice Department said.

The department said 80% of Microsoft email accounts used by employees in the four U.S. attorney offices in New York were breached. All told, the Justice Department said 27 U.S. attorney offices had at least one employee’s email account compromised during the hacking campaign.

FILE – This May 4, 2021 file photo shows a sign outside the Robert F. Kennedy Department of Justice building in Washington. The Russian hackers behind the massive SolarWinds cyberespionage campaign broke into the email accounts some of the most prominent federal prosecutors’ offices around the country last year, the Department of Justice said Friday, July 30, 2021. (AP Photo/Patrick Semansky, File)

The Justice Department said in a statement Friday that it believes the accounts were compromised from May 7 to Dec. 27, 2020. Such a timeframe is notable because the SolarWinds campaign, which infiltrated dozens of private-sector companies and think tanks as well as at least nine U.S. government agencies, was first discovered and publicized in mid-December.

The Biden administration in April announced sanctions, including the expulsion of Russian diplomats, in response to the SolarWinds hack and Russian interference in the 2020 U.S. presidential election. Russia has denied wrongdoing.

President Joe Biden speaks at a campaign event for Virginia democratic gubernatorial candidate Terry McAuliffe at Lubber Run Park, Friday, July 23, 2021, in Arlington, Va. (AP Photo/Andrew Harnik)

Jennifer Rodgers, a lecturer at Columbia Law School, said office emails frequently contained all sorts of sensitive information, including case strategy discussions and names of confidential informants, when she was a federal prosecutor in New York.

“I don’t remember ever having someone bring me a document instead of emailing it to me because of security concerns,” she said, noting exceptions for classified materials.

The Administrative Office of U.S. Courts confirmed in January that it was also breached, giving the SolarWinds hackers another entry point to steal confidential information like trade secrets, espionage targets, whistleblower reports and arrest warrants.

The list of affected offices include several large and high-profile ones like those in Los Angeles, Miami, Washington and the Eastern District of Virginia.

The Southern and Eastern Districts of New York, where large numbers of staff were hit, handle some of the most prominent prosecutions in the country.

“New York is the financial center of the world and those districts are particularly well known for investigating and prosecuting white-collar crimes and other cases, including investigating people close to the former president,” said Bruce Green, a professor at Fordham Law School and a former prosecutor in the Southern District.

President Joe Biden speaks during a visit to the Lehigh Valley operations facility for Mack Trucks in Macungie, Pa., Wednesday, July 28, 2021. (AP Photo/Matt Rourke)

The department said all victims had been notified and it is working to mitigate “operational, security and privacy risks” caused by the hack. The Justice Department said in January that it had no indication that any classified systems were affected.

The Justice Department did not provide additional detail about what kind of information was taken and what impact such a hack may have on ongoing cases. Members of Congress have expressed frustration with the Biden administration for not sharing more information about the impact of the SolarWinds campaign.

The Associated Press previously reported that SolarWinds hackers had gained access to email accounts belonging to the then-acting Homeland Security Secretary Chad Wolf and members of the department’s cybersecurity staff, whose jobs included hunting threats from foreign countries.

Byline:  By ALAN SUDERMAN and ERIC TUCKER

Suderman reported from Richmond, Va.

For more U.S. and world news

Previous Article
US stars win, but Dressel won’t get 6 golds
Next Article
Parents divided over new school year mask guidance

How useful was this article?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this article.

Latest News

Menu